Transcripts

This Week in Enterprise Tech Episode 545 Transcript

Please be advised this transcript is AI-generated and may not be word for word. Time codes refer to the approximate times in the ad-supported version of the show.

Lou Maresca (00:00:00):
On this week weekend, enterprise tech, we have Mr. Brian, chief, Mr. Curtis Franken back on the show. Jenner of AI is the new hotness. We know this the question we're gonna pose the panel today. Is AI automation out to take our jobs or is it to prevent burnout? It's a really good question. Lots of point of view there. So we're gonna go into that. Plus IT Priorities continue to shift, especially in cybersecurity. Today we have rom, VA and eighth and he's, IT. Security Advantages from Managed Engine, and we're gonna talk about priorities, budget, and AI ops. You definitely should miss it. Quiet on the set.

TWiT Intro (00:00:33):
Podcasts you love from people you trust. This is TWI twi.

Lou Maresca (00:00:45):
This is twit this week in Enterprise Tech, episode 5 45, recorded May 26th, 2023. AI fun. This episode of this week in Enterprise Tech is brought to you by Collide. Collide is a device trust solution that ensures that if a device isn't secure, you can't access your apps, it's zero trust For Okta, visit collide.com/twi and book demo today. End by worldwide technology with an innovative culture, thousands of IT engineers, application developers, unmatched labs and integration centers for testing and deploying technology at scale. WWE t helps customers bridge the gap between strategy and execution. To learn more about wwt visit wwt.com/switch. And by lookout, whether on a device or in the cloud, your business data is always on the move. Minimize risk, increase visibility, and ensure compliance with lookouts Unified platform. Visit lookout.com today. Welcome to twit this week at Enterprise Tech, this show that is dedicated to you, the enterprise professional, the IT pro, and that geek who just wants to know how this world's connected. I'm your host, Louis Mareka, your guide through the big world of the enterprise, but I can't guide you by myself. I need to bring in the professionals. The experts are the very own Mr. K Franklin PR principle analysts that I'm DIA and all around enterprise expert Curtis. It's been a busy week in the enterprise. How are you this week?

Curtis Franklin (00:02:15):
Oh, it's been a busy week for me as well. I'm glad to finally be here on twat because it means that this busy week is coming to an end. Have a couple of big things that have gone up over@omni.com for our subscribers. Also, looking at some trends going on in the training world as we bring risk into how we assess the effectiveness of training, looking at insurance and believe it or not, talking about how AI is playing out in cybersecurity. Believe it or not, that's one of the things people are talking about who knew all that. Plus getting ready for some upcoming things. I'll give a little bit of a tease there and talk about that a little bit more at the bottom of the show.

Lou Maresca (00:03:08):
Sounds good. Sounds good. Well, speaking of security, we're not gonna be talking about that today either, so that's not a very important topic these days. But we, we'll, we'll see what's going on later. Well, we'll talk about talk about important. We have to also talk about Mr. Brian Chi as well. He's a very important co-host of the show and always welcome back to the show. He's, he's actually busy working on we're still working on fiber cheaper stuff between the between the two buildings there.

Brian Chee (00:03:32):
Well, that, that particular fiber run is don tested and in production. But there are several more runs. I'm, I'm going to be stringing fiber all over the place because if we want to be able to go and compete with the big expo centers, we're gonna have to make sure the network is reliable. That means dual path for everything.

Lou Maresca (00:03:58):
Are you, are you you were putting redundancy in there. How is that gonna cost more lace to put up some more wires or what's gonna happen there? Well,

Brian Chee (00:04:05):
The good news is I got a great deal on f what's called ftt. H five News

Lou Maresca (00:04:11):
Fell off the back of a truck, right? <Laugh>? No,

Brian Chee (00:04:12):
Well, no, not really, but it wasn't too bad. It was like 12, about 1100 bucks was shipping for three one kilometer spools.

Lou Maresca (00:04:24):
Wow.

Brian Chee (00:04:25):
And so that should be enough for me to go and hit all the, all the buildings in the fairground and try and start catering to the big boys and say, Hey we can be your expo alternative and we're going to charge you a lot less money and maybe you can actually offer free parking to your people instead of charging a lot of money <laugh>. So that'll be fun.

Lou Maresca (00:04:52):
Well, thanks cheaper for being here. Well, generative AI is a new hotness. And the question we're gonna pose all of you guys is, is AI generated automation taking our jobs or preventing burnout? It's a really good question and I'm sure we'll have lots to talk about there. IT priorities continue to shift, especially in cyber security. Today we have Ron vi and Ethan, he's IT security evangelist, swim manage engine. And we're gonna talk about budgets, priorities for those budgets, and of course AI ops. So lots of coming up, so definitely stick around. But before we do, let's go ahead and jump introduce Weis News clips. If you wanna talk about successful cyber attacks. Mariah is one example. That's the gift that keeps on giving. Now this article from my e delves into the intriguing story of the Mariah Botnet, which was created by a group of tech savvy youngsters.

(00:05:38):
I'll give you a bit history here. Mariah was created back in 2016 by three teenage boys, and as you know, it's a botnet that infected smaller i o t like devices like webcams and routers. Now, it was intentionally designed to take down the internet by launching distributed denial of service attacks. Now, these attacks were initially intended to promote a DDoS mitigation business called Pro Traf Solutions Par Jaw. Along with it accomplices, Josiah White and Dalton Norman transformed a malware named Qubo in the infamous Mariah botnet. The botnet rapidly spread infected 65,000 devices in the first 20 hours. And it was designed to control internet of things with the trio, exploiting their advantage as the only major botnet after law enforcement dismantled their all of their competitors. Now, after using the botnet for two months, RS released the I Source code online and potentially as a strategy to deflect attention from law enforcement investigations.

(00:06:35):
And the release resulted in numerous imitations leading to a large scale set of attacks, including one on a DN s service provider dying DN s, which disrupted a ton of major websites out there. Now, the group eventually left DDoS attacks for a more Luc lucrative venture click fraud. That's right, which was immensely profitable for them. However, their past caught up with them eventually as the F b I had been collecting evidence against the trio for their involvement with Mariah now facing irrefutable proof there. The three pleaded guilty surprisingly, due to their assistance in helping the F B I to catch other cyber criminals. They were sentenced to probation and community service rather than jail time. Super lucky. And Mariah was incredibly successful. Part of the reason for its success was that Mariah was built using a technique called script kitty hacking. Now this means that teenagers who created it didn't have any special skills or knowledge.

(00:07:27):
They simply used publicly available tools and resources to put together their malware. Mariah was a major wake up call for the community, especially the security community. And it showed that even inexperienced hackers can create powerful and destructive tools. In the wake of the Mariah Tech, there has been a renewed focus on security devices. However, it's likely that Mariah like botnets will continue to be a threat in the future. And they may be asking, how in the world can my organization protect myself from this? We'll, take a moment. Think about a couple of these. Keep your IT devices or all your devices with up to date with the latest security patches. Let's use strong passwords for your devices. Enable two-factor and multi-factor for them. Be careful about what apps you install on your devices and only install apps from trusted sources.

Curtis Franklin (00:08:13):
Well, it used to be that you knew what a given nation state actor, what the security business calls an A P T or advanced persistent threat was after. And their malicious campaigns, while any would take money if it fell into their laps, Russia was after political objectives. North Korea needed cash. Iran wanted to follow protestors and sprinkle some chaos around. And China was harvesting intellectual property. Well, all that changed a bit this week when researchers at Microsoft broke news of Volt Typhoon, a China-based malicious campaign that lays some serious groundwork for a disruptive strike on critical infrastructure launched against victims in Guam. Volt Typhoon targets organizations in the communications government, utility manufacturing, maritime, and other critical sectors. The campaign looked first as though it was just another cyber cyber espionage operation. But the group's targeting of Guam, which is a strategic base for defending Taiwan against potential Chinese annexation, along with other evidence that Microsoft has examined, suggests that the actor is also laying the groundwork for attacks that could disrupt US Asia communications in a kinetic conflict kinetic conflict here being insider speak for shooting war, the apparent preparation for disruptive attacks that Microsoft observed marks a significant departure from most cyber attacks by Chinese groups over the past.

(00:09:41):
No two decades so far. At least though all of these earlier campaigns have involved Chinese groups that have not shown they can wreak widespread havoc on US critical infrastructure, at least researchers haven't uncovered any evidence, but no one doubts that they and other nation state back groups, especially Russian a p t can. In recent years, Chinese a p t groups have gotten significantly better at discovering and exploiting zero days better in fact than any other group. And they've also typically been among the fastest to exploit newly discovered flaws. CH China has also shown a decided preference for using exploited edge devices as mechanisms in their operations. Volt Typhoon is no exception to this last thing. Microsoft's analysis showed the threat actor proxying all network traffic via compromised routers and small Soho edge devices from companies like asis, Netgear, delink, and Cisco.

Brian Chee (00:10:52):
So a big thank you to the folks at Dark Reading for this article and the headline is Enterprises must Prepare now for Shorter TLS Certificate Lifespans. Now, before I go in dive into this article, I will say there has been lots and lots and lots of conversations at lots of different conferences and lots of different specialty groups. Thi saying, Hey, with certificates be having longer lifespans. That means if something is, you know, breached or something is stolen as far as the certificate goes, you could have that particular certificate doing damage being used for botnets and so forth for up to 398 days. Well, so on March 3rd, Google via the Chromium projects, which it controls proposed a plan to drastically shorten the lifespan of the transport layer security TLS digital skits from 398 days to 90 days. This will spur significant changes in how organizations manage their certificates, particularly regarding automated processes.

(00:12:06):
The proposal by the open source body behind the Google Chrome, Chrome browser and Chrome OS included in a roadmap called Moving Forward together is a positive step towards ensuring more reliable, robust web operations. But it will require companies and other organizations to significantly transform their certificate processes. The lifespan and digital certificates has fallen steadily over the past decade from five years back in 2012 to a little more than two years in 2018 to 13 months, or 398 days in July of 2020. The shorter lifespans help ensure the accuracy of digital identities, especially in cloud-based computing environment where websites and services are constantly being spun up or down to accommodate changing demands and priorities. Google said the proposed changes would allow for faster adoption of improvements, such as best practices and new security capabilities, and encourage organizations to move away from time consuming and error-prone manual processes.

(00:13:16):
The resulting move towards automation also could better prepare organizations for the advent of post quantum cryptography. Well, the bottom line is this policy change is because of the huge uptick in attacks by black hats that are leveraging aging digital certificates. While this will certainly be a step towards making the internet a safer place, it is also going to hit the I o T world very hard. I, for one, already have several slightly older ruckus access points that are nearly useless because they sat in the box for years and now you can't log in via normal web browser because the certificates are expired. Well, I'm going to help you out on this. There is all you should do for the, for the process to get into the old gear. There is a workaround once you're on the webpage that you can't get into. Just anywhere on the page type in this is unsafe, all lower case, all run together with no spaces and that will let you in.

(00:14:28):
Now, there's normally a bunch of warnings. This is considered a unsafe practice, but if you're trying to get into older gear that has not been updated, you know, their firmware's old and so forth, and the certificates are way, way out of date, this is how you can save it. Now this is gonna be really great for especially nonprofits that are trying to reuse older gear that's been donated to 'em. It's gonna be really good for school IT specialists at schools who almost never managed to get absolutely brand new stuff. Even the donations of a lot of gear. I just got a whole bunch of surveillance cameras donated to the central Florida fairground and the certificates on those are all expired. So thankfully there is a way t l s shortening lifespans is a good thing, but there is another side to that coin.

Lou Maresca (00:15:32):
Well, folks that does it for the blips. Next up we have the News Bites. But before we get to the News Bites, we do have to thank a really great sponsor of this weekend Enterprise Tech. And that's Collide. Collide is a device trust solution that ensures unsecured devices can't access your apps. Collide has some big news for you. If you're an Octa user, collide can get your entire fleet to 100% compliance. Collide Patch is one of the major holes in zero trust architecture device compliance. Think about it for just a minute. Your identity provider can only let known devices log into apps. But just because a device is known doesn't mean it's actually in a secure state. In fact, plenty of devices in your fleet probably shouldn't be trusted. Maybe they're running out of eight OS aversions or browser versions. Maybe they've got unencrypted credentials lying around what a device isn't compliant or isn't running the collide agent.

(00:16:25):
It can access the organization SAS caps or other resources. The device user can't log into your company's cloud apps until they fix a prom on their end. It's that simple. Now, for example, the device will be blocked if an employee doesn't have an up-to-date browser. Using end user remediation really helps drive your fleet to a hundred percent compliance without overwhelming your IT teams. Now, without Collide IT teams have no way to solve these compliance issues or stop and secure devices from logging in. With Collide, you can set and enforce compliance across your entire fleet, Mac, windows, and Linux. Now collide is unique and that it makes device compliance part of the authentication process. When a user logs in with Okta Collide alerts, now they alerts to compliance issues and it prevents unsecured devices from actually logging in. It's security can feel good about because Collide puts transparency and respect for users at the center of their products.

(00:17:22):
Now, sum it, UPS method means fewer support tickets, less frustration, and most importantly, 100% fleet compliance. Visit collide.com/to learn more or book a demo, that's K O L I D e.com/twi and we think collide for their support of this week and enterprise tech. Well, folks, it's time for the bites. Generative ai, it's the new hotness, right? Continues to be a trend and it really has impacted different parts of the industry. Now there are lots of conversations going on around this and the developing really different points of view about just how impactful this type of technology will be on jobs. Now, in some intriguing stats that we saw from UiPath surveys in this venture beat article here, it's given us some really unique sneak peak into the automation generation. It seems 60%, 60% of workers are now banking on AI and automation to cut down burnout and boost job satisfaction.

(00:18:28):
Pretty interesting. We all love work-life balance, right? Well, this is supposed to help with that. Now there there's a little bit more here. A hefty 57% view. Employers favoring automation more positively. And the snow seeker that workloads are piling up with 28% juggling extra duties thanks to the hiring reasons that are out there, of course, the layoffs as well. And this is pushing us to rely on our AI buddies even, even more. Now, this au automation generation thing, it isn't just really a buzzword. There are some pros who are leveraging AI to actually streamline operations, boost creativity and productivity. Most of them are convinced AI can not only take the load off their backs, but they're also supposed to enhance their job satisfaction and their productivity. Now, I've actually seen some of the productivity here and the impact. In fact I use GI GitHub co-pilot.

(00:19:16):
Obviously it comes from Microsoft, but it really has helped become more productive coder. I'm an experience coder. I've been doing it for 25 years, but GitHub po co-pilot is essentially giving me an AI sidekick on the side, gives me code suggestions. It kick starts with just a line of code or even I can just ask it some questions. And it uses open ai codex and it's really trained on every programming language out there. And I, I can tell you, it definitely helps things, but also more, more importantly, helps on things like JavaScript cuz it's one of the largest public repos out there that has JavaScript in it. Now, to supplement this a bit, UiPath study also suggests that workers globally are leaning into automation for routine tasks like data analysis and it issue resolution. In fact, we'll talk about that even more a little later with our guests.

(00:20:02):
And this generation also values flexibility, time for learning new scales and focus hours for critical tasks. Gen Z millennials are particularly turned into this potential of automation to elevate their work performance. So folks, as work pressure increases, AI powered automation is trying to step up here as an assistant for tasks which could make you more productive and take away those time sinks. And also promising less burnout, more satisfaction, and of course maintaining our human touch in the automated world. Now I wanna bring in my co-host here because this is a pretty interesting set of points of view. Now it's all about very positive, but there are also some negatives. Curtis, I wanna throw this to you first. Now, from an enterprise perspective, what do you see the biggest potential impact here, whether it be on the positive or even on the negative side here?

Curtis Franklin (00:20:53):
Most of my attention has been on the use of generative AI in cybersecurity. So, but understand that's sort of my, my point of view, but I think it's worth talking about the fact that most of the people who are talking about it in that context are talking about it being an aid to effectiveness and an aid to productivity rather than a replacement for human workers. Five or 10 years ago, we were talking about how AI might replace tier one analysts in the cybersecurity industry, but what we're seeing now is more a thing of AI helping tier one analysts cut through the clutter more quickly. And I will say that one of the things that we're also hearing about is the rise of new jobs around cybersecurity. And I think this is something we may discuss in, in more detail a bit later on in this blip, but I heard a number of people at the RSA conference talk about a couple of very specific new job titles that are likely around generative AI as people lean into learning to use it as a tool.

(00:22:27):
This is something that I think most people see as a tool rather than a potential danger to their employment. Even writers, because we've heard a lot about how generative AI is going to replace reporters who's gonna replace writers, and it won't for some reason, some of them are legal because generative AI tends to plagiarize left and right. Some of them tell you where they're getting their their answers from. And I give credit, I i I wanna give a lot of credit to Microsoft for this. If you use the being generative ai, it tells you precisely where the language is coming from. Not all do, but the other is that it, it doesn't write all that well. There are tells every human writer has ticks and tells but most of them are put off as quirks of the human's voice in writing. Well, the generative AI voice isn't real attractive. So there's still gonna be a role for humans in taking what comes out of a generative AI and putting it into pleasant human readable form.

Lou Maresca (00:23:52):
It's interesting you bring up, obviously they'll bring up some good points around the positive and negatives. Brian, I wanna throw this to you because obviously the industry will run into some challenges with ai. Obviously some of them are feeling, it's like, like Curtis saying, it's, there's a level of worry that there, you know, the correctness of ai, so people trusting it a little too much. How do you think this will impact, maybe even just even from IT perspective AI in in this case?

Brian Chee (00:24:16):
Well, I, I think actually a lot of the quote jobs that have disappeared because of AI have already disappeared. You know, take for example, a phone operator. How many have you, how many people out there have actually called an organization of any sort and initially got the call answered, answered by a human, it just doesn't happen. It's always been those stupid, press one for this or whatever. Well, generative AI has a huge potential for actually making that less onerous. You know, I don't know how many of you've like, I I want a human, dang it. Or I said accounting. The, we've had that over and over and over again. And I think generative AI has the potential of maybe making that less painful. It has certainly started to be less, to be more useful on things like production lines, right? It's actually a very difficult task that if you have, say a machine part, you know, something's coming off a, a milling machine and it's probably made out of something like aluminum or Steele. So it's nice and bright and shiny cuz it just came off the milling machine. And then you have to turn it right side up so that it's lined up for the next machine or a bottle at Budweiser <laugh> being in the right position so that the labels don't go on, you know, the wrong way. That's the type of thing that job's long gone. The having a human do those kinds of tasks disappeared. I don't know, Lou, what do you say, maybe a decade ago you used to work with Anheuser-Busch, right?

Lou Maresca (00:26:18):
That's right.

Brian Chee (00:26:19):
And so getting rid of the inefficiencies, I think is going to be the big tool, so to speak. Making it more friendly to people. There's a lot of fud going on about ai, fear, uncertainty, and doubt. So for a lot of folks, I tell you, your jobs aren't gonna disappear. They're probably going to let you age out, you know, before anything starts happening. You're even still, you know, like at a lot of the positions within, say the federal government when they started closing down divisions, even closing down bases, a lot of times they did it slow enough so that people could age out, retire and things like that. I think that's gonna be a real reality of generative ai. It's not going to kill your jobs now, it might in five years or so, but hopefully by then you've already retired. So the big bad AI job stealing monster, it's fud,

Lou Maresca (00:27:31):
You know, it's pretty, it is interesting that you brought up the, the my analyzer brush work days. I mean, even back then, we're talking 20 years ago where they were using machine learning, AI bots essentially, and these are like mechanical bots, a you know, actual robots to take away mundane and dangerous tasks. Like for instance, moving large beer pallets or moving beer from the brewhouse into the, you know, and putting them on the trucks. So this way there's less injury. They're, you know, it wasn't trying to take away jobs. It was really trying to get away from not only loss prevention, but also you know actual potential injury. And lots of, they, you know, used to have lots of injuries, things running into things, you know, things breaking, that kind of thing. And so that was their main reason to do this.

(00:28:14):
And I, it it kind of left room for people to go do other jobs that were sometimes more interesting, sometimes more impactful things that couldn't be done by, by these types of technologies. And so I think that's a pretty interesting take on it. Obviously, there's always gonna be the, the side of things where AI might do terrible things and be, you know, and might try to take away jobs where people don't should, people should have, you know, have the jobs for them. But I want to throw this to Kurt because Kurt, you know, in the industry, obviously it's probably fairly appealing to, you know, the C-suite and the pe you know, the, the financial people of the world to save some money on some of these jobs as well as reduce the potential for, you know, injur injury and lawsuit and so on. It, it, you know, is this something that's, that's, that's a good argument for continuing the integration ai? Or is it, is it something that could create a, a more of a, you know, people worried about their jobs?

Curtis Franklin (00:29:08):
Well, I don't, I'm not sure this is an entirely either or thing, because on the one hand, I am a big proponent of using automation wherever it can be used to make work the workplace safer. And let, let me say this, I, I come from a family that in that had a lot of underground coal miners in it. I'm very familiar with that kind of work. I worked in gray iron foundries and steel mills early in, in my life. I'm familiar with all of those dangers. So if we can use automation to reduce the exposure to hazards, then I'm for that now, doing so will inevitably take human beings who were employed doing that out of the equation. But I also like to think that these tend to be human beings that have skills, have intelligence have more than a little bravery, and there are very profitable new ways to which they can be employed.

(00:30:31):
So I think that we are gonna see disruption. I mean, ai, just as robotics has been a disruptive technology, AI is going to be a disruptive technology because, and, and we're very on the, the very early edge of that. So I think that over the next five to 10 years, we're going to see how it plays out. There will be companies that attempt to use it in a more human replacement fashion, but I think those are going to be companies that are seen to have made a poor use of it. And I like to think that the market will not reward them as much as it will the companies that make the better use of the technology.

Lou Maresca (00:31:26):
Great points, Kurt. Well, we have lots more to talk about here, especially in the AI world, just how it might impact your IT organization and your DevOps organization. So let's, our guest is gonna drop in and drop some knowledge there, but before we do, we do have to thank another great sponsor of this week in enterprise tech. And that's worldwide Technology. Wbt is at the forefront of innovation, working with clients all over the world to transform their businesses. And at the heart of W B T lies their advanced technology center or attc. Now the a TC is a research and tested lab that brings together technologies from leading OEMs. There's more than a half a billion dollars in equipment invested in this lab. And the a TC offers hundreds of on-demand and schedulable Labs featuring solutions that include technologies representing the newest advances in cloud security, networking, primary and secondary storage, data analytics, and ai, DevOps, and so much more.

(00:32:22):
Wwts engineers and partners use the ATC to quickly spin up proofs of concept and pilots so customers can confidently select the best solutions. And this helps cut evaluation time from months to weeks. Now, with the ATC, you can test out and solutions before you go to market. You can access technical articles, expert insights, demonstration videos, white papers, hands-on labs, and other tools that help you stay up to date with the latest technology. Not only is the attc a physical lab space, but w t has also actually virtualized. That's right. Members of their ATC platform can access their amazing resources anywhere in the world, 365 days a year. And while exploring the ATTC platform, make sure you check out WW T's events and communities from more opportunities to learn about technology trends and hear the latest research and insights from their experts. Whatever your business needs, WWT can deliver scalable, tried and tested tailored solutions.

(00:33:27):
WWT brings strategy and execution together to make a new world happen. To learn more about the ww t, the A, ACC C and gain access to all their free resources, visit wwt.com/twit and create a free account on their ATC platform. That's wwt.com/twit and we thank Worldwide Technology for their support of this week in enterprise tech. Well, folks, it's my favorite part of the show. We're actually get, we're gonna get to drop some knowledge on the TWI r today we have Ron, Betty and Ethan, he's IT security evangelist from Manage ein. Thank you for being here Rom

Ram Vaidyanathan (00:34:04):
Thank you so much, Lulu. Nice. Nice to be here. Thanks guys. Yeah, you're welcome. Nice to meet you Brian. And

Lou Maresca (00:34:09):
Nice to meet you. Now, audience, obviously they're from the complete spectrum of experiences, whether they're entry level, they're CTOs, they're CISOs, and some of them they really like to hear people's origin stories. Could you take us through Journey through Tech and what brought you to Manage Engine?

Ram Vaidyanathan (00:34:24):
Yeah, for sure. Yeah, so my name is Ram. I've been with Manage Engine for the last, almost 10 years now, and I've been in cyber security during that entire time. And well, I look at cyber security from two different angles. I research the ways in which attackers can strike organizations and TV sensitive data. So I like looking at the offensive point of view because I believe that that makes you a good defender. You've gotta know what makes attacker stick, what motivates them. So, yes in terms of the defense, I also look at the ways or research the ways in which organizations can deploy the right tools and solutions to defend against these attacks. So that's what I've been doing for the last 10 years at Manage Engine. Before that I was with Honeywell, I was inside, I was in security, but not cybersecurity. I was in physical security before then, so I was into CCTV cameras, injured alarms and such. I have a degree in electrical engineering. I went to school in Canada. I live in India now. But yeah, I did go to school in Canada. I went to university there. So that's been my background. Yeah.

Lou Maresca (00:35:28):
Fantastic. Now, you've been in security for a long time, so I, I have some kind of, I guess you could say trending topic for you. Obviously, as the e economy has changed worldwide, obviously it's in, how, how do you think it's really impacted it priority what, especially maybe even the cybersecurity world,

Ram Vaidyanathan (00:35:46):
Right? So it's all about economics, right? You have resources, especially in a downtown, and you've got to make the best use of that. So we can't deny the fact that it does have a bearing on it. But when it comes to cybersecurity a lot of the experts, they say that it is not gonna really affect it that much because nowadays people do realize the importance of security. And during the downturn, especially, and we've seen this during the pandemic and even in the, in the recession of 2009 we had a lot of security attacks. We had a lot of cyber attacks going on, and attackers take, make use of this F u D as Brian was referring to earlier, fear, uncertainty, and doubt. They make use of that and they delivered very compelling phishing attacks. They just pray off often on, you know, people's fears. And so cybersecurity people are still gonna be very you know, much into that, you know, companies are gonna invest in cybersecurity solutions. So I don't really see that much impact on the cybersecurity side of things, especially this downturn. I don't think it's long term. It's, it's, it's kind of temporary. I think we are gonna come back soon.

Lou Maresca (00:36:59):
Right now, obviously with anytime we see a shift in the economy worldwide, people are spending less in different areas and sometimes they spend less in the wrong areas, and then we see a set of emerging threats that come out of it. Are you seeing maybe a trend there of some, some recent emerging threats based off of how organizations are putting their focus up?

Ram Vaidyanathan (00:37:20):
Oh, definitely. No, ransomware has been a big threat over the last few years. And, you know, traditionally we have ransomware in the on-premises side of things, but nowadays ransomware is moving to the cloud. So we have ransomware in the cloud. That's one trend that we are seeing. The other is ransomware as a service. Again, you know, we refer to script kitties sometime earlier. You know, it doesn't really take that much sophistication anymore. People can go onto the dark web and they can rent out MAL code or they can just purchase them off of the dark web. And some of these MAL code are really, really sophisticated in that an attacker can actually see the extent of the damage that they cause on different organizations. They have like really neat looking dashboards. And, you know, personally I've seen this, and yeah, that's where it's going. You know, as far as ransomware goes the other thing is a lot of attacks on IOT and operational technology, and we also have cases of ransomware morphing into something more sinister called disruption wear. So that's what I see right now.

Lou Maresca (00:38:24):
Now, I, I guess I'm almost certain that I might know the answer to the next question. I think at least we've been covering a lot of this, but as we see the budget shrink economy changes, what are you seeing organizations do to supplement support here?

Ram Vaidyanathan (00:38:38):
Yeah, see it all you know, starts with the risk, right? That's the most important thing that you've gotta look at. Whether it's a downturn or it's not a downturn that's a starting point. You've gotta look at your risk holistically, and you've gotta have a risk register something that you work on continuously. So I've, I've seen companies have risk registers that have thousands and thousands of line items. So they have actually taken a lot of pain to document all of these risks. I think for each risk you've gotta look at the likelihood of the risk and the impact of the risk, and then you've gotta prioritize the risk. Then you can make use of frameworks like the micro attack framework. So now that you've identified the risk, how does that risk manifest itself? What are the different behaviors that attackers could exhibit in order to, you know, pre on that?

(00:39:33):
So you, you can actually use something like the MIR attack framework, which is really, really effective. It gives you the tactics, techniques, the sub techniques that attackers could use. And from there you can identify the gaps. Well, these are the things that attackers could do. Now what do you really do in order to predict against that? What kind of solutions do you deploy to take care of that? So it kind of goes down that way. You can also make use of frameworks such as mist. I really like that some people really swear by the C M M I. I really like the mist CSF framework and you know, when you wanna like especially in a downturn you know, when you wanna invest in security solutions, so the NIST actually has five core elements, right? So you have identified you have protect, detect response and recover, if I get that right. So you gotta make sure that you have solutions across the entire spectrum.

Lou Maresca (00:40:30):
Yeah, I think you, you definitely answered my, I was gonna ask you actually, obviously when people are gonna spend some money, now they have to be a little bit more frugal, what are they gonna spend it on? Sounds like that's some good options. Are there some other options, especially around security, when it, when people need to focus, you know, very intently on things like ransomware or even operations, what are some technology they can spend some cash at right now that's not gonna break the bank, but it's gonna make a big impact?

Ram Vaidyanathan (00:40:54):
Yeah. yeah before I answer that, one larger point that I would like to make is the most innovative companies can actually get out of this down downtown, much stronger. So the companies that invest right now, you know, they can think of it as an opportunity. And, you know, they, they'll definitely do much better than companies, which take the other point of view, right? They don't really do anything and you know, they can. So we saw that during the pandemic as well. The companies that I've invested in the right technology, they were better prepared for what struck them later. And we've seen this in multiple, you know, other events across, across time. Now, one of the things that companies could invest in, especially when it comes to cybersecurity right now, is anomaly detection using machine learning and artificial intelligence where you're not strictly going by rules that security analysts write in order to detect threats, but you are basically letting the system learn on its own. You're letting the system learn what the baseline is for ev for a particular user and entity within the network. And you do this for all the users and entities within the network. So anytime there's an anomaly, there is some sort of a change in the behavior that's exhibited and it goes against the baseline you know, it just triggers an alarm and you could look at different kinds of alarms, different types of anomalies that occur in the network and be better prepared.

Lou Maresca (00:42:24):
Yeah, I think one thing I'm seeing definitely in industry is the fact that, you know, AI is helping things, especially around observability, making sure that we can ingest all this big stream data and being able to make more sense out of it, and potentially even uncovering anomalies that sit within this data. Now, are you seeing an increased level of AI ops and observability in organizations in specific areas, whether it's network hardware detection or traffic detect? Is there specific like locations where it's being implemented even more?

Ram Vaidyanathan (00:42:54):
Yeah, definitely. So AI is being adopted a whole lot more now. There were, there was a time when AI was looked at as a separate tool you know, something apart from a same solution or an XDR or an E D R, but nowadays it's being integrated across the space, you know, and, you know, AI people, some, some people call it user and edd behavior analytics, you know, the technology itself, it is all now getting integrated into what we call a security analytics platform. It's all consolidated and it, it can give you the much needed visibility across your network, across your endpoints, and, you know it's, it's gonna do it very in a very dynamic sort of a way. So anytime any sort of a behavior is noticed and that's, you know, it's not supposed to be noticed, it can increase the risk score of the user or the entity. And in case it goes beyond a particular threshold you know, we can actually automate certain types of responses to go with that.

Lou Maresca (00:43:55):
Well, we, we have a lot more to talk about. And of course, I also wanna bring my cos back in, but before we do, we do have to thank another great sponsor of this week in enterprise tech. And that's Lookout Business has changed forever. Boundaries to where we work or even how we work, have literally disappeared. And that means your data is always on the move, whether on device in the cloud or cross networks, or even at the local coffee shop. While the, that's great for your workforce, it's a challenge for IT. Security Lookout helps you control your data and free your workforce. Now, with Lookout, you'll gain complete visibility into all of your data. So you can minimize risk from external internal threats, plus ensure compliance. But by seamlessly securing hybrid work, your organization doesn't have to sacrifice productivity for security. And Lookout makes it security a lot simpler.

(00:44:45):
Working with multi-point solutions and legacy tools in today's environment is just way too complex. With its single unified platform Lookout reduces it complexity, giving you more time to focus on whatever else comes your way. Good data protection isn't a cage, it's a springboard letting you and your organization bound toward a future of your making. Visit lookout.com today to learn how to safeguard data, secure hybrid work, and reduce it complexity. That's lookout.com. And we thank Lookout for their support this week in enterprise tech. Well, folks, we, we've been talking with Ron Va and Nathan, he's from Manage Engine. We talk about DevOps and just how the security budget trends have changed over time. But I do wanna bring my quote in cuz lots of interesting stuff here. Who wants to go first, Kurt?

Curtis Franklin (00:45:40):
Well, sure. You know, one of the things that I'm curious about is we talk about SecOps. How much are you seeing organizations be able to merge the functioning of these two teams? Because traditionally, security was a team, operations was a team, and they kind of didn't trust and didn't much like each other, so getting them to work together was as much a cultural problem as it was a technology problem. Are you seeing technology bridge that gap? Or is there still a lot of resistance in the organizations you talked to about having them work together?

Ram Vaidyanathan (00:46:28):
No, I actually see that the different departments, the different teams are working together much more now. There was a lot of friction earlier. You know, we saw that maybe about five years ago, four years ago. But with technology coming to the fore, especially in the last three years, you know, when people were kind of forced to work from elsewhere, work from you know, remote locations we've seen a lot of that friction kind of go away. People are kind of coming together now and technology has enabled that. And as far as your question about operations and security well even with tech ops, right? You know, people are now, nowadays, one of the biggest things right now is, you know, people are talking about the shift left approach insecurity. They want to catch all of those issues as early in the life cycle as possible. So that's what I'm seeing right now. A lot of CSOs that I've spoken to have told me this you know you know the shift left approach is something that's, you know, very much in their horizon. That's something that they look at very, very closely. It's in fact one of the metrics that they use to kind of gauge themselves how they perform. So the, the percentage of issues that they catch earlier, that's a big metric that they look at.

Curtis Franklin (00:47:48):
Very good. And now you're speaking about metrics. So one of the things that I've been spending a lot of time on is the idea of quantifying risk and really putting, you know, making it something that can be managed because as we have heard all the way through our, our management lives, it only that which can be measured, can be managed. How are you working to help put some actual quantification behind that risk? And is that something that you see a pull from your customers about? Or are you having more customers talk to you about putting a number behind the risk?

Ram Vaidyanathan (00:48:36):
Yeah, absolutely. This is very, very true that you've gotta quantify the risk, especially when you talk to the board. You know, maybe about a decade ago, we didn't have people in the board who were very adept at cybersecurity. Nowadays, there is at least one person in the board who knows security, and there are other people who take security very seriously. But even, even now, when talking to the board, you've got to put a number to the risk. You've gotta put a dollar number to what you're, you know, what you're up against. That's extremely important. And you know, as far as us as a company the way we look at risk is a little different. We have, you know, basically a sim solution. It's called Lock 360 that we we use you know, we, we, we provide the, our customers with, and they can use the solution to detect everything that's happening in the network, give them the much needed visibility, connect the dots, use AI and ML to not just detect threats, but also, you know, we are working on how we can use AI and ML to respond to threats.

(00:49:47):
But they use all of this and all of this intelligence, and when they go into in front of the board, for example, they can use all of the output and they can actually give a risk number. They can put a, you know, they, they'll, they'll have the tools, you know, with them to actually put a dollar figure to to, you know, what they're up against.

Curtis Franklin (00:50:12):
Very good. And, and it's interesting because I do hear a lot of companies talk about using dollars as their risk metric, that that's not uncommon. And speaking of dollars, one of the things we, we've been seeing the last couple of years especially, is an increasing extent for cyber insurance companies to drive the purchase of security services, security products and often to, to even partner with security providers to reduce the risk of their policy holders. I, I had one insurance company at RSA be very blunt and say they find that it's much cheaper to help their policyholders be more secure than it is to pay out claims. Are you finding that cyber insurance is part of the conversation more and more, and, and do you see this as a trend that, that you think is going to, to expand?

Ram Vaidyanathan (00:51:24):
Yeah, absolutely, that's true. A lot of the customers that we speak to they, you know, status insurance is one of, you know, top of their mind for them. And as security vendors, a lot of the companies in the play also look at ways in which they can partner up with these cyber insurance firms. So that is something that I look at that I see quite a lot happening as well. Yeah.

Curtis Franklin (00:51:55):
Okay. Rom I happen to sit on a board of directors for a non on non-profit of charity and budgets are never what we would, like. What kinds of language should I be presenting to the other board members or for anyone that's on a charity where budgets are teeny tiny? Because there, one of the things I have heard is, gee, AI is going to make it cheaper for me to provide the same amount of security. I should wait until the software gets more robust. What would you say to people like that?

Ram Vaidyanathan (00:52:35):
<Laugh>? That's a good question. In fact, it's it's very tricky as well. Yes. You know, on the whole, you're absolutely right you know, <laugh>, but then it's always evolving, right? Technology always evolves. So when is that exact right time when you wanna actually go ahead and make that investment? I think we should stay up, you know up to date with the times and make that call. You know, really if you feel that right now the risk that you're under it warrants you to kind of invest in up security solution, you should actually go in and do that, especially if it, you know, gives you a positive roi. So as a company, you should be able to say that, well, in the next 12 months this is the, this is the risk that we are facing. This is the probability of that risk, this is the cost. If that risk was to manifest itself, this is what the solution actually costs us. And if that is the case is there a positive r roi? And if you're able to make a compelling argument there, I think the board is very likely to agree with you that yes, you know, it's actually good. You should, you should go and do that investment right now.

Brian Chee (00:53:46):
Okay. So the everybody that I've talked to is all talking about the multi-cloud, you know, a hybrid environment. What kinds of, is there anything special you need to take a look at in a hybrid environment versus a say, let's call it a monolithic on-premise solution? What are the pitfalls that you can see?

Ram Vaidyanathan (00:54:14):
Yeah you know, we actually ran a survey, we did a survey just a few months back about the 2023 cloud security outlook at Manage engine. And a lot of the respondents said that cloud account compromise is one of the biggest threats right now. You know, again, it's an identity based attack, right? So you've gotta be really very of such threats. Now this threat is compounded by the fact that a lot of the companies are using multi-cloud or they're on hybrid cloud, right? So here you have a situation where an organization is not just using the services of one cloud provider, but multiple cloud providers for various reasons. It could be cost, it could be efficiency, it could be the fact that you know, they don't wanna put all of their data in one cloud service provider. It could be multitude of reasons, actually.

(00:55:12):
So multi-cloud is here to stay. In fact, more than 90% of organizations are on the multi-cloud. But you know, when this happens when data is distributed across different cloud service providers, it is also an increase in the attack surface and the blast radius as well. So you've got to have solutions in place that will look at the entire cloud environment. It'll give you the complete visibility, connect the dots between the different cloud service providers as well. Whatever service it is you you're using, it's gotta connect the dots between the, between all of them and give you that visibility in real time.

Brian Chee (00:55:53):
Cool. Hey, so 15 years ago I was writing for inferral Magazine. This, I keep bringing the identity management shootout up over and over and over again because a lot of the promises that we saw 15 years ago haven't been mainstream. A lot of processing power, a lot of complexity. Scripting was ungodly complex. So when you start talking about things like anomaly detection, the, the scenario we hit those vendors with 15 years ago was, can your solution catch someone whose identity used it for a card swipe to go into the physical plant of the facility, but at the nearly, at the same time, the digital identity was used to open A V P N from say, Germany. That's the type of anomaly detection that gives a lot of security people nightmares. What do you think is AI going to finally help us fulfill the promises of anomaly detection?

Ram Vaidyanathan (00:57:07):
Again it's difficult to answer. You know, un unless, you know, we actually do it. We, we see how it evolves and how companies are actually adopting it. And you know, where AI goes from here the place that we are in right now we can do much more complex things than that. So we can do pattern detection where it could be a disparate network. You could have multiple things. You could have on-premises, you could have the cloud, you could have endpoints, you could have different servers. You could have multiple things that are there in a network. Right. Well,

Brian Chee (00:57:40):
Maybe we should rephrase the question a bit then. Instead of trying to ask you to nail something down, let's ask more of a crystal ball question. Where should we be going and do you think AI is going to help us get there? So speculate a bit, if you don't mind.

Ram Vaidyanathan (00:58:01):
Right? Yeah. The way that I'm seeing it and the way that things have happened, and, you know, especially the last six months with generative ai, we were talking about that as well, you know in the last, you know, six months, the way that I'm also thinking I mean, it's evolved a bit. So I think <laugh>, you know, I wanna be really, you know, I, I I I wanna kind of predict that yes, AI is really definitely gonna help us, but then of course it's gonna help us to a certain extent because it's gonna help the bad guys too. So you never know, you know, it's always gonna be a cat and mouse sort of a game. So on the, on the one hand, yes, it's gonna help us, but then it's gonna become more complicated and obviously, you know, is we are never gonna reach a situation where, you know, we, we are gonna be in a perfect world, that's not gonna happen.

Brian Chee (00:58:53):
Okay. Well, I tell you what, since we're getting close to the end of the show, why don't we go into how manage Engine is meeting these needs, and what kinds of things can we look forward to and have our viewers start drooling on what kinds of solutions you folks have?

Ram Vaidyanathan (00:59:13):
Right. So Manage Agent is a division of Zoo Corporation. Zoo Corporations make it makes you know solutions in the cloud for business productivity, managing it is the IT management division enterprise ITD management division, ux oop. And we make more than 120 different software each cater to different needs of it from IT service management endpoint, security management, cybersecurity of course and IT operations management. Now in terms of cybersecurity we have a cybersecurity analytics solution called Lock 360 that detects everything within the network, whether it's on-premises or in the cloud. It's able to correlate all the different events that happen across the network, raise alerts either with the security analyst actually keying in the rules or by using anomaly detection. And then of course, there is the automated response piece, right? We can't ever forget that. We, we don't wanna be waiting until the security analyst comes and investigates an alert and then takes action. You want the system, ideally to take action, at least a certain level of action beforehand. So we, we also do that, the automation of it. That's what Manage Engine does.

Lou Maresca (01:00:30):
Thank you so much for being here. Can you maybe tell the folks at home where they can go to learn more about Manage Engine before we close up here?

Ram Vaidyanathan (01:00:36):
Yeah, definitely. You can go to www.manageengine.com. That's our website. You you can learn more about us. You can also Google Manage Engine Expert talks, where we have a blog about the latest and the greatest in cybersecurity. So if you wanna learn more about stuff you know what's happening in the world of silence, please go to you know, managers and expert talks.

Lou Maresca (01:00:58):
Fantastic. Well, folks, you've done it. Again, you've sat through another besting Enterprise IT podcast in the universe, so tune your podcast here to twt. I want to thank everyone who makes this show possible, especially to my co-host. Thanks starting with everybody on Mr. Curtis Franklin. Curtis, I know there's some events coming up for you in the coming weeks. Where could people find you in all your work?

Curtis Franklin (01:01:20):
Okay, so coming up next week, I'm gonna be at Infocom here in Orlando for a day. So I'll be wandering around if any of the quiet Riot is doing that. Later on in July, I'm going to be at Splunk's conference in Las Vegas and about two weeks after that I'll be back in Las Vegas at Black Hat and Defcon. So I'll be out in that about a lot this summer. Would love to meet up with anybody from the TWIT Riot. In the meantime, I've got a new piece out at Dark Reading and I have another piece coming up on dark reading this coming week. So please be sure to check me out. That's dark reading.com/amia. You'll find me there. And keep up with me on the social networks. I'm on most of them for the moment at least. I'm on Twitter, KG four gwa. Also over at Mastodon kg four GWA at mastodon dot sdf org. G of course I'm also on LinkedIn, Curtis Franklin, I'm on Facebook, I'm just, just everywhere. Go out fi look for me, you'll find me. And feel free to hit me up with a direct message on any or all of these to let me know you're following and ask me any questions you have about network and enterprise security.

Lou Maresca (01:02:49):
Thank you Curtis. And definitely bring your suntan lotion to the Sin City cause you're gonna be there a lot. <Laugh>. Thanks Curtis. Well folks, we also have to thank our very own Mr. Brian Chi Sheer. Great seeing you as always working the folks at home, maybe get in touch with you, find where they can learn about some stuff that you've been working on, that kind of thing.

Brian Chee (01:03:09):
Well, I too will be at in Infocom, especially since it's in Orlando. And I'm going to be dragging a bunch of the central Florida fairground people around to meet with folks, you know, vendors doing digital signage, video walls and things like that cuz y'all want sparkly stuff for expo halls, right? Anyway, speaking of sparkly, I talk about the sparkly I get to play with on Twitter. I'm A D V N E T L A B, you can see some of the sparkly stuff. I work with underwater observatories. That happens to be F T T H, fiber Fiber to the home and that's the board of directors the chairman of the board helping me run fiber and HVAC and so forth and so on. Anyway, we're going to do all kinds of cool things and we would love to hear your suggestions for show ideas, show topics. I try to weave threads through the booking so that we can hit major topics that you folks, the viewers seem to want and make noise about it. So make some more noise. I am sheer spelled C H E E B E R T twit.tv. You're also welcome to throw email at TWI twit tv and that'll hit all the host. We'd love to hear your show suggestions, we'd love to hear your questions and we'd like you to stay safe. Take care of everybody.

Lou Maresca (01:04:37):
Thank you Chiri. Thank you guys for being here. We also have to thank you as well. You're the person who drops in each and every week to watch until listen to our show and get your enterprise and it goodness. So go to our show page right now. We wanna make it easy for you to watch and listen and catch up on your IT news. So go to our show page, I tweet tv slash twi. There you'll find all the amazing back episodes, the cohost and show information, of course guest information and the links that we do during the show. But more importantly there next to those videos there you'll get those helpful. Subscribe and download link. Support the show by getting your audio version or your video version of your choice and listen on any one of your devices or any one of your podcast applications cuz we're on all of them.

(01:05:16):
So definitely subscribe and support the show. Plus you may have also heard another way to support the show is definitely subscribe to Club Twit. It's a members-only ad free podcast service with that bonus TWIT plus feed DEA really can't get anywhere else. You really can't and it's only $7 a month. That's right, it's, there's a lot of great things that come with this, but one of them is also exclusive access to the members only Discord server. You can chat with hosts, producers, you can have lots of separate side discussions and channels, tons of channels on there. They also have a special event, which are a lot of fun. Definitely join Club twi, be part of that movement. Go to TWIT tv slash club twit and of course Club Twit also, or offers corporate group plans as well. It's a great way to give your team access to our ad-free tech podcast.

(01:06:00):
The plans start with five members at a discounted rate of $6 each per month and you can add as many seats as you like there. It's a really great way for your IT departments, your tech departments, your developers, your sales team, whoever to stay up to date with access to all of our podcasts. And just like regular memberships out there, they can join the TWIT discourse server as well as get that TWI plus bonus feed as well. Plus also we wanna talk about families as well. Families can also enjoy this using our family plan. That's right, it's only $12 a month and you get two seats with that and $6 for each additional seat after that. And you get all the advantages as that single plan as well. So definitely a lot of options for you. Check out Club twit, be part of the movement twit do TV slash club twit now after you subscribe you can impress your friends, your family, your coworkers, whoever give them the gift of TWI cuz we have a lot of fun on this show.

(01:06:51):
A lot of, I mean interesting tech topics, trends, all that kind of stuff. So I guarantee that you'll find it fun and interesting as well. So definitely share it with them. And if you've already subscribed, we do this show live. That's right, live on the live stream, 1:30 PM Pacific Time on Fridays. We do it live at live twit tv. There you can select your stream of choice and you can see all the banter behind the scenes, all the how it basically see how the pizza's made. And you can get to see all the fun stuff that we do before and after the show. And of course if you're gonna watch the show live, we also have the infamous IRC chat room, twit live chat room that we have. And you can get to that by just going to I irc TWI tv and join the twit live chat room there.

(01:07:30):
And of course we have a lot of great characters each and every week in there and in fact we get some amazing show titles, some pithy and, and very crafty show titles in there from them each week. So thank you everyone for being there supporting itw. Now you wanna get in touch with me? I, I want you to do so cuz I love hearing about your ideas, talking tech topics, whatever. Definitely hit me up. You can hit me up at twitter.com/lum, direct MessageMe whatnot. There I post on my all my enterprise tidbits of course I'm on ma on as well. Lum@Twi.Social. You can DM me there as well. Show ideas, whatever. Plus also I'm on LinkedIn, Lewis Maka on LinkedIn. I have lots of great conversations there as well. A lot of people hit me up there for show ideas and conversations about latest releases, AI chatbot chat, G B T I talked about quite a bit last week.

(01:08:17):
It's definitely hit me up there. I enjoy just interacting with everybody. Now if you wanna do know what I do do during my normal work week at Microsoft, definitely check out developers at microsoft.com/office. There we post all the amazing ways you can make office more productive for you, customize it in the way you want. And of course you have if you have Microsoft 365, open up Excel right now and check out the automate tab. That's right. That's where I live, that's where my team lives. We off offer office scripts, which is a new way to record macros and run them, whether it's in power, automate, run them right there on the window and you can basically customize them using JavaScript, APIs, A lot of fun stuff. Definitely check that out and be part of that as well. I wanna thank everyone who makes this show possible, everyone, especially to Leo and Lisa.

(01:09:01):
They continue to support TWI this week in enterprise tech each and every week and we really couldn't do the show without them. So thank you for all their support over the years. Thank you to all the staff at twit and the engineers at twit. Of course. Thank you. One more time to Mr. Brian Chi cuz he is not only our co-host but he's also our tireless producer. He is a double, double threat guy there and he does all the bookings and the plannings for the show and we really couldn't do the show without them. So thank you Cheever for all your support and of course thank you to our editor for today before we sign out because they make us look good after the fact. Cut out all my mistakes. So thank you very much. Of course, our amazing technical director, Mr. An Pruitt, he's not only a technical director, but he's also a content creator. Pretty great one too. He does hands on photography on twit and it's a show that I learned from each and every week and I can't wait to what's coming up this week. Can you gimme, give us a quick taste?

Ant Pruitt (01:09:50):
Hey, thanks Mr. Lou. I appreciate the support. This week on the show. I don't really get into any tips and tricks, but I thorough a question out there to all of the hands of photography listeners regarding photography and ethics. Pretty touchy subject and I think it should be discussed. So go check it out, twit.tv/h o for HandsOn Photography and send me a message. I'm curious to hear what everybody else thinks.

TWiT Intro (01:10:18):
Fantastic.

Lou Maresca (01:10:19):
Love it. Thank you, Anne. Until next time, I'm Lu Meeska just reminding you. If you want know what's going on in the enterprise, just keep quiet.
 

All Transcripts posts